Microsoft Security Bulletin MS15-015 - Important

Vulnerability in Microsoft Windows Could Allow Elevation of Privilege (3031432)

Published: February 10, 2015

Version: 1.0

Executive Summary

This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow an attacker to leverage the lack of impersonation-level security checks to elevate privileges during process creation. An authenticated attacker who successfully exploited this vulnerability could acquire administrator credentials and use them to elevate privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights.

This security update is rated Important for all supported editions of Windows 7, Windows Server 2008 R2, Windows 8, Windows 2012, Windows RT, Windows 8.1, Windows 2012 R2, and Windows RT 8.1. For more information, see the Affected Software section.

The security update addresses the vulnerability by correcting how Windows validates impersonation events. For more information about the vulnerability, see the Vulnerability Information section.

For more information about this update, see Microsoft Knowledge Base Article 3031432.

Affected Software

The following software versions or editions are affected. Versions or editions that are not listed are either past their support life cycle or are not affected. To determine the support life cycle for your software version or edition, see Microsoft Support Lifecycle.

Operating System Maximum Security Impact Aggregate Severity Rating Updates Replaced
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3031432) Elevation of Privilege Important 3023266 in MS15-001
Windows 7 for x64-based Systems Service Pack 1 (3031432) Elevation of Privilege Important 3023266 in MS15-001
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3031432) Elevation of Privilege Important 3023266 in MS15-001
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3031432) Elevation of Privilege Important 3023266 in MS15-001
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3031432) Elevation of Privilege Important 3023266 in MS15-001
Windows 8 for x64-based Systems (3031432) Elevation of Privilege Important 3023266 in MS15-001
Windows 8.1 for 32-bit Systems (3031432) Elevation of Privilege Important None
Windows 8.1 for x64-based Systems (3031432) Elevation of Privilege Important None
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3031432) Elevation of Privilege Important 3023266 in MS15-001
Windows Server 2012 R2 (3031432) Elevation of Privilege Important None
Windows RT and Windows RT 8.1
Windows RT[1](3031432) Elevation of Privilege Important 3023266 in MS15-001
Windows RT 8.1[1](3031432) Elevation of Privilege Important None
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3031432) Elevation of Privilege Important 3023266 in MS15-001
Windows Server 2012 (Server Core installation) (3031432) Elevation of Privilege Important 3023266 in MS15-001
Windows Server 2012 R2 (Server Core installation) (3031432) Elevation of Privilege Important None

[1]This update is available via Windows Update only.

Update FAQ

Does this update install any additional functionality?
Yes. For customers with automatic updating enabled, this update also installs new functionality that is being deployed with Microsoft Security Advisory 3004375. The new functionality, which pertains to the Windows Command Line Audit Process Creation policy, is unrelated to the vulnerabilities addressed in this bulletin. When installation is complete, updates 3031432 and 3004375 will be listed as installed updates.

Important Customers who download and install updates manually will need to install both updates (3031432 and 3004375), which can be installed in any order.

Severity Ratings and Vulnerability Identifiers

The following severity ratings assume the potential maximum impact of the vulnerability. For information regarding the likelihood, within 30 days of this security bulletin's release, of the exploitability of the vulnerability in relation to its severity rating and security impact, please see the Exploitability Index in the February bulletin summary.

Vulnerability Severity Rating and Maximum Security Impact by Affected Software
Affected Software Windows Create Process Elevation of Privilege Vulnerability - CVE-2015-0062 Aggregate Severity Rating
Windows 7
Windows 7 for 32-bit Systems Service Pack 1 (3031432) Important  Elevation of Privilege Important
Windows 7 for x64-based Systems Service Pack 1 (3031432) Important  Elevation of Privilege Important
Windows Server 2008 R2
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (3031432) Important  Elevation of Privilege Important
Windows Server 2008 R2 for Itanium-based Systems Service Pack 1 (3031432) Important  Elevation of Privilege Important
Windows 8 and Windows 8.1
Windows 8 for 32-bit Systems (3031432) Important  Elevation of Privilege Important
Windows 8 for x64-based Systems (3031432) Important  Elevation of Privilege Important
Windows 8.1 for 32-bit Systems (3031432) Important  Elevation of Privilege Important
Windows 8.1 for x64-based Systems (3031432) Important  Elevation of Privilege Important
Windows Server 2012 and Windows Server 2012 R2
Windows Server 2012 (3031432) Important  Elevation of Privilege Important
Windows Server 2012 R2 (3031432) Important  Elevation of Privilege Important
Windows RT and Windows RT 8.1
Windows RT (3031432) Important  Elevation of Privilege Important
Windows RT 8.1 (3031432) Important  Elevation of Privilege Important
Server Core installation option
Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) (3031432) Important  Elevation of Privilege Important
Windows Server 2012 (Server Core installation) (3031432) Important  Elevation of Privilege Important
Windows Server 2012 R2 (Server Core installation) (3031432) Important  Elevation of Privilege Important

Vulnerability Information

Windows Create Process Elevation of Privilege Vulnerability - CVE-2015-0062

An elevation of privilege vulnerability exists in Microsoft Windows when it fails to properly validate and enforce impersonation levels. An attacker who successfully exploited this vulnerability could bypass impersonation-level security checks and gain elevated privileges on a targeted system. This vulnerability can be exploited only in the specific scenario where the process uses SeAssignPrimaryTokenPrivilege, which is not available for normal processes.

An authenticated attacker who successfully exploited this vulnerability could acquire administrator credentials and use them to elevate privileges. An attacker could then install programs; view, change, or delete data; or create new accounts with full administrative rights. To exploit the vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application designed to increase privileges. The update addresses the vulnerability by correcting how Windows validates impersonation events.

Microsoft received information about this vulnerability through coordinated vulnerability disclosure. When this security bulletin was originally issued Microsoft had not received any information to indicate that this vulnerability had been publicly used to attack customers.

Mitigating Factors

Microsoft has not identified any mitigating factors for this vulnerability.

Workarounds

Microsoft has not identified any workarounds for this vulnerability.

Security Update Deployment

For Security Update Deployment information, see the Microsoft Knowledge Base article referenced in the Executive Summary.

Acknowledgments

Microsoft recognizes the efforts of those in the security community who help us protect customers through coordinated vulnerability disclosure. See Acknowledgments for more information.

Disclaimer

The information provided in the Microsoft Knowledge Base is provided "as is" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.

Revisions

  • V1.0 (February 10, 2015): Bulletin published.

Page generated 2015-02-10 8:18Z-08:00.